CentOS 7 : kernel (CESA-2019:2600)

high Nessus Plugin ID 129020

Synopsis

The remote CentOS host is missing one or more security updates.

Description

An update for kernel is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es) :

* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)

* kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results (CVE-2019-9500)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es) :

* [mlx4] VXLAN over VLAN TCP segmentation (BZ#1734333)

* Race condition in /dev/sg due to missing synchronization causes corruption in RHV (BZ#1737380)

* panic handing smb2_reconnect due to a use after free (BZ#1737382)

* NFSv4.1 client stuck in infinite loop when received NFS4ERR_SEQ_MISORDERED error (BZ#1739077)

* Backport TCP follow-up for small buffers (BZ#1739130)

Solution

Update the affected kernel packages.

See Also

http://www.nessus.org/u?5b16a5e1

Plugin Details

Severity: High

ID: 129020

File Name: centos_RHSA-2019-2600.nasl

Version: 1.6

Type: local

Agent: unix

Published: 9/19/2019

Updated: 2/18/2020

Supported Sensors: Frictionless Assessment AWS, Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 7.9

Temporal Score: 6.2

Vector: CVSS2#AV:A/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-9500

CVSS v3

Risk Factor: High

Base Score: 8.3

Temporal Score: 7.5

Vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:centos:centos:bpftool, p-cpe:/a:centos:centos:kernel, p-cpe:/a:centos:centos:kernel-abi-whitelists, p-cpe:/a:centos:centos:kernel-debug, p-cpe:/a:centos:centos:kernel-debug-devel, p-cpe:/a:centos:centos:kernel-devel, p-cpe:/a:centos:centos:kernel-doc, p-cpe:/a:centos:centos:kernel-headers, p-cpe:/a:centos:centos:kernel-tools, p-cpe:/a:centos:centos:kernel-tools-libs, p-cpe:/a:centos:centos:kernel-tools-libs-devel, p-cpe:/a:centos:centos:perf, p-cpe:/a:centos:centos:python-perf, cpe:/o:centos:centos:7

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/18/2019

Vulnerability Publication Date: 9/3/2019

Reference Information

CVE: CVE-2019-1125, CVE-2019-9500

RHSA: 2019:2600